Skip to content

Commit c6959ed

Browse files
authored
Update software-supply-chain-attacks-crypto.md
1 parent 585a3d2 commit c6959ed

File tree

1 file changed

+15
-0
lines changed

1 file changed

+15
-0
lines changed

software-supply-chain-attacks-crypto.md

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -141,10 +141,25 @@ Ref:
141141
More fake and malicious solana packages:
142142
* solanacore, see <https://platform.safedep.io/community/malysis/01JGVKW3NNZFJMSX4F9JN40CNN>
143143
* walletcore-gen, see <https://twitter.com/npm_malware/status/1876328153880342680>
144+
145+
### Malicious NPM package web3-parser Jan 2025
146+
147+
Malicious infostealing package that exfiltrates secrets and data, package originally published in May of 2022, so has been around for almost 3 years!
148+
149+
References:
150+
* <https://sourcecodered.com/malicious-web3-parser-npm-package/>
151+
* <https://github.com/advisories/GHSA-66c6-q6m3-5pmx>
152+
* <https://security.snyk.io/vuln/SNYK-JS-WEB3PARSER-8660797>
153+
154+
155+
156+
157+
144158
## Hardware attacks
145159

146160
It is possible to tamper with hardware devices used in crypto, typically a hardware wallet. Who would do that: an employee at the company that designed the wallet, the factory that produced it, and everyone involved in shipping it. Ref: <https://vitalik.ca/general/2021/01/11/recovery.html>. Such a real hardware supply chain attack has happened on Trezor wallets (2022): <https://www.kaspersky.com/blog/fake-trezor-hardware-crypto-wallet/48155/>
147161

162+
148163
## Counter-measures
149164

150165
### Cryptography

0 commit comments

Comments
 (0)